CN1139221C - 数据的加密方法及设备 - Google Patents

数据的加密方法及设备 Download PDF

Info

Publication number
CN1139221C
CN1139221C CNB971109400A CN97110940A CN1139221C CN 1139221 C CN1139221 C CN 1139221C CN B971109400 A CNB971109400 A CN B971109400A CN 97110940 A CN97110940 A CN 97110940A CN 1139221 C CN1139221 C CN 1139221C
Authority
CN
China
Prior art keywords
data
encryption
value
object program
intermediate object
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB971109400A
Other languages
English (en)
Chinese (zh)
Other versions
CN1171682A (zh
Inventor
吉浦裕
宝木和夫
由子
清水麻由子
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Publication of CN1171682A publication Critical patent/CN1171682A/zh
Application granted granted Critical
Publication of CN1139221C publication Critical patent/CN1139221C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Collating Specific Patterns (AREA)
  • Testing And Monitoring For Control Systems (AREA)
CNB971109400A 1996-02-28 1997-02-28 数据的加密方法及设备 Expired - Fee Related CN1139221C (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP40931/96 1996-02-28
JP40931/1996 1996-02-28
JP04093196A JP3746098B2 (ja) 1996-02-28 1996-02-28 データの暗号化装置

Publications (2)

Publication Number Publication Date
CN1171682A CN1171682A (zh) 1998-01-28
CN1139221C true CN1139221C (zh) 2004-02-18

Family

ID=12594257

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB971109400A Expired - Fee Related CN1139221C (zh) 1996-02-28 1997-02-28 数据的加密方法及设备

Country Status (9)

Country Link
US (2) US6157720A (de)
EP (1) EP0793366B1 (de)
JP (1) JP3746098B2 (de)
KR (2) KR100471738B1 (de)
CN (1) CN1139221C (de)
AU (1) AU693733B2 (de)
DE (1) DE69736148T2 (de)
IN (1) IN191843B (de)
SG (1) SG79936A1 (de)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3746098B2 (ja) * 1996-02-28 2006-02-15 株式会社日立製作所 データの暗号化装置
US6154542A (en) * 1997-12-17 2000-11-28 Apple Computer, Inc. Method and apparatus for simultaneously encrypting and compressing data
MY131509A (en) * 1999-03-15 2007-08-30 Sony Corp Data processing method, apparatus and system for encrypted- data transfer
JP2000305453A (ja) 1999-04-21 2000-11-02 Nec Corp 暗号化装置,復号装置,および暗号化・復号装置
CA2372810A1 (en) * 1999-05-04 2000-11-09 General Instrument Corporation Method and apparatus for access control of pre-encrypted on-demand television services
AU2001251102A1 (en) * 2000-03-28 2001-10-08 Oak Technology, Inc. Secure compact disc technology
JP2002009757A (ja) * 2000-06-20 2002-01-11 Casio Comput Co Ltd データ暗号化装置及びデータ復号化装置
JP2002082732A (ja) * 2000-09-06 2002-03-22 Nec Corp プログラムコードの不正改竄防止システム及びその方法並びにその制御プログラムを記録した記録媒体
CN1547702A (zh) * 2001-04-27 2004-11-17 ��������ķ������ 高速服务器系统
US20030043852A1 (en) * 2001-05-18 2003-03-06 Bijan Tadayon Method and apparatus for verifying data integrity based on data compression parameters
US7239708B2 (en) * 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US20040025039A1 (en) * 2002-04-30 2004-02-05 Adam Kuenzi Lock box security system with improved communication
US7061367B2 (en) 2002-04-30 2006-06-13 General Electric Company Managing access to physical assets
US7120653B2 (en) * 2002-05-13 2006-10-10 Nvidia Corporation Method and apparatus for providing an integrated file system
US6920484B2 (en) * 2002-05-13 2005-07-19 Nvidia Corporation Method and apparatus for providing an integrated virtual disk subsystem
US6700513B2 (en) * 2002-05-14 2004-03-02 Microsoft Corporation Method and system for compressing and decompressing multiple independent blocks
KR100560658B1 (ko) * 2003-02-17 2006-03-16 삼성전자주식회사 고속의 오프셋 코드북 모드를 위한 암호화 장치 및 그 방법
JP2005217842A (ja) * 2004-01-30 2005-08-11 Fujitsu Ltd データ圧縮方法、データ復元方法及びそのプログラム
FR2867337B1 (fr) * 2004-03-08 2006-05-12 Medialive Procede et systeme de distribution securisee de textes numeriques compresses
FR2889637B1 (fr) * 2005-08-04 2007-10-19 Everbee Networks Sa Procede et systeme de chiffrement a haut debit
CN101064595B (zh) * 2006-04-27 2011-07-27 联想(北京)有限公司 一种计算机网络安全输入认证系统和方法
US8769311B2 (en) 2006-05-31 2014-07-01 International Business Machines Corporation Systems and methods for transformation of logical data objects for storage
JP5431148B2 (ja) * 2006-05-31 2014-03-05 インターナショナル・ビジネス・マシーンズ・コーポレーション ストレージ用論理データオブジェクトの変換方法およびシステム
US9670694B2 (en) 2007-04-12 2017-06-06 Utc Fire & Security Americas Corporation, Inc. Restricted range lockbox, access device and methods
WO2011110003A1 (zh) * 2010-08-24 2011-09-15 华为技术有限公司 二叉树建立、压缩和查找的方法和装置
US8645713B2 (en) * 2011-03-22 2014-02-04 Fujitsu Limited Encrypting method, recording medium of encrypting program, decrypting method, and recording medium of decrypting program
US8886926B2 (en) * 2012-11-07 2014-11-11 Centri Technology, Inc. Single-pass data compression and encryption
JP2014116753A (ja) * 2012-12-07 2014-06-26 Mega Chips Corp データ処理装置及び制御プログラム並びにデータ処理装置の動作方法
JP2015114771A (ja) * 2013-12-10 2015-06-22 パテネット株式会社 データ暗号化装置、データ復元装置、データ暗号化方法、データ復元方法、データ暗号化プログラムおよびデータ復元プログラム
CN106664201A (zh) 2014-08-28 2017-05-10 三菱电机株式会社 进程解析装置、进程解析方法和进程解析程序
WO2020186125A1 (en) 2019-03-13 2020-09-17 The Research Foundation For The State University Of New York Ultra low power core for lightweight encryption
KR102630287B1 (ko) * 2020-12-14 2024-01-30 주식회사 네오수텍 가상카드번호 생성 스마트카드와 가상카드번호 복호화 장치

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6129232A (ja) 1984-07-20 1986-02-10 Hitachi Ltd デ−タ暗号化伝送方式
US5163586A (en) * 1990-01-30 1992-11-17 Additive Systems Inc. Automotive fuel additive dispensing and blending system
DE4016203A1 (de) * 1990-05-19 1991-11-21 Rolf Prof Dr Trautner Verfahren zur blockweisen chiffrierung von digitalen daten
NZ238651A (en) * 1990-07-20 1994-04-27 Ericsson Ge Mobile Communicat Encryption system for digital cellular communications
US5115467A (en) * 1991-01-23 1992-05-19 General Instrument Corporation Signal encryption apparatus for generating common and distinct keys
FR2677200B1 (fr) * 1991-05-30 1993-09-17 Besnard Christian Dispositif de securisation de donnees numeriques.
US5479512A (en) * 1991-06-07 1995-12-26 Security Dynamics Technologies, Inc. Method and apparatus for performing concryption
US5517614A (en) * 1992-05-29 1996-05-14 Kabushiki Kaisha Toshiba Data compression/encryption processing apparatus
JPH05344118A (ja) 1992-06-05 1993-12-24 Matsushita Electric Ind Co Ltd データ攪乱装置
US5351299A (en) * 1992-06-05 1994-09-27 Matsushita Electric Industrial Co., Ltd. Apparatus and method for data encryption with block selection keys and data encryption keys
JPH0812537B2 (ja) * 1993-03-11 1996-02-07 日本電気株式会社 暗号化装置
US5285497A (en) * 1993-04-01 1994-02-08 Scientific Atlanta Methods and apparatus for scrambling and unscrambling compressed data streams
CA2128115C (en) * 1993-07-20 1999-08-10 Keiichi Iwamura Encryption apparatus, communication system using the same and method therefor
US5631960A (en) * 1995-08-31 1997-05-20 National Semiconductor Corporation Autotest of encryption algorithms in embedded secure encryption devices
JP3746098B2 (ja) * 1996-02-28 2006-02-15 株式会社日立製作所 データの暗号化装置

Also Published As

Publication number Publication date
CN1171682A (zh) 1998-01-28
AU1495297A (en) 1997-09-18
IN191843B (de) 2004-01-10
EP0793366A2 (de) 1997-09-03
DE69736148T2 (de) 2007-01-11
DE69736148D1 (de) 2006-08-03
KR970064059A (ko) 1997-09-12
KR100420552B1 (ko) 2004-03-02
US6504931B1 (en) 2003-01-07
AU693733B2 (en) 1998-07-02
US6157720A (en) 2000-12-05
KR100471738B1 (ko) 2005-07-18
JP3746098B2 (ja) 2006-02-15
JPH09230786A (ja) 1997-09-05
EP0793366A3 (de) 2003-05-14
EP0793366B1 (de) 2006-06-21
SG79936A1 (en) 2001-04-17

Similar Documents

Publication Publication Date Title
CN1139221C (zh) 数据的加密方法及设备
Bellare et al. A new paradigm for collision-free hashing: Incrementality at reduced cost
AU729638B2 (en) A non-deterministic public key encryption system
Daemen et al. A new MAC construction ALRED and a specific instance ALPHA-MAC
US8891756B2 (en) Collision-resistant elliptic curve hash functions
Dinur et al. Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials
US7054445B2 (en) Authentication method and schemes for data integrity protection
AU2004218638B2 (en) Use of isogenies for design of cryptosystems
US6816594B1 (en) Elliptic curve generating method and device, elliptic encryption system and recording medium
US20070291934A1 (en) Method, system and computer program for polynomial based hashing and message authentication coding with separate generation of spectrums
US6088798A (en) Digital signature method using an elliptic curve, a digital signature system, and a program storage medium having the digital signature method stored therein
US20050254646A1 (en) Variable size key cipher and method and device using the same
Singh et al. Improvement of image transmission using chaotic system and elliptic curve cryptography
US20020136400A1 (en) R-conversion encryption method and system
CN111314054B (zh) 一种轻量级eceg分组密码实现方法、系统及存储介质
CN1419762A (zh) 由互质数产生电子密钥的装置及方法
JP4166696B2 (ja) 組紐群を主体とする公開鍵での暗号通信方法
Grassi et al. Survey of key-recovery attacks on lowmc in a single plaintext/ciphertext scenario
Chen et al. Tame transformation signatures with topsy-turvy hashes
CA2642399C (en) Collision-resistant elliptic curve hash functions
CN110532763A (zh) 一种基于高阶正形置换的密码构造方法及系统
Belal et al. 2D-encryption mode
Goi et al. Computational complexity and implementation aspects of the incremental hash function
JP2001509608A (ja) デジタル・データのlビットの入力ブロックをlビットの出力ブロックに暗号変換するための方法
Eltarjaman et al. Comparative study of private information retrieval protocols

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20040218

Termination date: 20120228